ID

VAR-200403-0025


CVE

CVE-2004-0039


TITLE

HTTP Parsing Vulnerabilities in Check Point Firewall-1

Trust: 0.8

sources: CERT/CC: VU#790771

DESCRIPTION

Multiple format string vulnerabilities in HTTP Application Intelligence (AI) component in Check Point Firewall-1 NG-AI R55 and R54, and Check Point Firewall-1 HTTP Security Server included with NG FP1, FP2, and FP3 allows remote attackers to execute arbitrary code via HTTP requests that cause format string specifiers to be used in an error message, as demonstrated using the scheme of a URI. Several versions of Check Point Firewall-1 contain a vulnerability that allows remote attackers to execute arbitrary code with administrative privileges. Check Point Firewall-1 is a high-performance firewall. An unsuccessful attack will destroy all connected HTTP sessions and stop WEB communication. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 HTTP Parsing Vulnerabilities in Check Point Firewall-1 Original release date: February 05, 2004 Last revised: -- Source: US-CERT A complete revision history can be found at the end of this file. This allows the attacker to take control of the firewall, and in some cases, to also control the server it runs on. I. Description The Application Intelligence (AI) component of Check Point Firewall-1 is an application proxy that scans traffic for application layer attacks once it has passed through the firewall at the network level. Earlier versions of Firewall-1 include the HTTP Security Server, which provides similar functionality. When Firewall-1 generates an error message in response to the invalid request, a portion of the input supplied by the attacker is included in the format string for a call to sprintf(). Researchers at Internet Security Systems have determined that it is possible to exploit this format string vulnerability to execute commands on the firewall. For more information, please see the ISS advisory at: http://xforce.iss.net/xforce/alerts/id/162 The CERT/CC is tracking this issue as VU#790771. This reference number corresponds to CVE candidate CAN-2004-0039. II. Failed attempts to exploit this vulnerability may cause the firewall to crash. III. It is unclear at this time whether there are other attack vectors that may still allow exploitation of the underlying software defect. Therefore, affected sites may be able to limit their exposure to this vulnerability by disabling HTTP Security Servers or the Application Intelligence component, as appropriate. _________________________________________________________________ This vulnerability was discovered and researched by Mark Dowd of ISS X-Force. _________________________________________________________________ This document was written by Jeffrey P. Lanza. _________________________________________________________________ This document is available from: http://www.us-cert.gov/cas/techalerts/TA04-036A.html _________________________________________________________________ Copyright 2004 Carnegie Mellon University. Revision History Feb 05, 2004: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iD8DBQFAIsBMXlvNRxAkFWARApI0AKD4vWl9qb4hYtEr+zlkUScaY3PFcwCfRXcG pglRULK2zVbnACsvG9+BEog= =6SAE -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2004-0039 // CERT/CC: VU#790771 // JVNDB: JVNDB-2004-000032 // BID: 9581 // VULHUB: VHN-8469 // PACKETSTORM: 32633

AFFECTED PRODUCTS

vendor:checkpointmodel:firewall-1scope:eqversion:*

Trust: 1.0

vendor:check pointmodel: - scope: - version: -

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng fp2

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng fp3

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence

Trust: 0.8

vendor:check pointmodel:vpn-1/firewall-1scope:eqversion:ng with application intelligence (r55)

Trust: 0.8

vendor:checkpointmodel:firewall-1scope: - version: -

Trust: 0.6

vendor:checkmodel:point software nokia voyagerscope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software ng-ai r55scope: - version: -

Trust: 0.3

vendor:checkmodel:point software ng-ai r54scope: - version: -

Trust: 0.3

vendor:checkmodel:point software ng-aiscope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3 hf2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3 hf1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp3scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp2scope: - version: -

Trust: 0.3

vendor:checkmodel:point software next generation fp1scope: - version: -

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp6scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp5scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp4scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp3scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp2scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1 sp1scope:eqversion:4.1

Trust: 0.3

vendor:checkmodel:point software firewall-1scope:eqversion:4.1

Trust: 0.3

sources: CERT/CC: VU#790771 // BID: 9581 // JVNDB: JVNDB-2004-000032 // CNNVD: CNNVD-200403-032 // NVD: CVE-2004-0039

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0039
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#790771
value: 17.10

Trust: 0.8

NVD: CVE-2004-0039
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200403-032
value: CRITICAL

Trust: 0.6

VULHUB: VHN-8469
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0039
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8469
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#790771 // VULHUB: VHN-8469 // JVNDB: JVNDB-2004-000032 // CNNVD: CNNVD-200403-032 // NVD: CVE-2004-0039

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0039

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 32633 // CNNVD: CNNVD-200403-032

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200403-032

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000032

PATCH

title:FireWall-1 HTTP Security Server Vulnerabilityurl:http://www.checkpoint.com/services/techsupport/alerts/security_server.html

Trust: 0.8

title:FireWall-1 HTTP セキュリティ・サーバの脆弱性url:http://www.checkpoint.co.jp/techsupport/alerts/security_server.html

Trust: 0.8

sources: JVNDB: JVNDB-2004-000032

EXTERNAL IDS

db:CERT/CCid:VU#790771

Trust: 3.3

db:NVDid:CVE-2004-0039

Trust: 2.8

db:BIDid:9581

Trust: 2.8

db:USCERTid:TA04-036A

Trust: 2.6

db:XFid:14149

Trust: 2.2

db:SECUNIAid:10794

Trust: 0.8

db:JVNDBid:JVNDB-2004-000032

Trust: 0.8

db:CNNVDid:CNNVD-200403-032

Trust: 0.7

db:CERT/CCid:TA04-036A

Trust: 0.6

db:ISSid:20040204 CHECKPOINT FIREWALL-1 HTTP PARSING FORMAT STRING VULNERABILITIES

Trust: 0.6

db:XFid:1

Trust: 0.6

db:BUGTRAQid:20040205 TWO CHECKPOINT FW-1/VPN-1 VULNS

Trust: 0.6

db:CIACid:O-072

Trust: 0.6

db:VULHUBid:VHN-8469

Trust: 0.1

db:PACKETSTORMid:32633

Trust: 0.1

sources: CERT/CC: VU#790771 // VULHUB: VHN-8469 // BID: 9581 // JVNDB: JVNDB-2004-000032 // PACKETSTORM: 32633 // CNNVD: CNNVD-200403-032 // NVD: CVE-2004-0039

REFERENCES

url:http://xforce.iss.net/xforce/alerts/id/162

Trust: 3.7

url:http://www.checkpoint.com/techsupport/alerts/security_server.html

Trust: 2.9

url:http://www.us-cert.gov/cas/techalerts/ta04-036a.html

Trust: 2.6

url:http://www.securityfocus.com/bid/9581

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/790771

Trust: 2.5

url:http://www.ciac.org/ciac/bulletins/o-072.shtml

Trust: 2.5

url:http://xforce.iss.net/xforce/xfdb/14149

Trust: 2.2

url:http://marc.theaimsgroup.com/?l=bugtraq&m=107604682227031&w=2

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/14149

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=107604682227031&w=2

Trust: 1.0

url:http://www.secunia.com/advisories/10794/

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0039

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr040601.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta04-036a

Trust: 0.8

url:http://jvn.jp/tr/trta04-036a

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0039

Trust: 0.8

url:http://www.isskk.co.jp/support/techinfo/general/checkpoint_fw1_162.html

Trust: 0.8

url:http://www.checkpoint.com/techsupport/

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=107604682227031&w=2

Trust: 0.1

sources: CERT/CC: VU#790771 // VULHUB: VHN-8469 // BID: 9581 // JVNDB: JVNDB-2004-000032 // PACKETSTORM: 32633 // CNNVD: CNNVD-200403-032 // NVD: CVE-2004-0039

CREDITS

Mark Dowd

Trust: 0.6

sources: CNNVD: CNNVD-200403-032

SOURCES

db:CERT/CCid:VU#790771
db:VULHUBid:VHN-8469
db:BIDid:9581
db:JVNDBid:JVNDB-2004-000032
db:PACKETSTORMid:32633
db:CNNVDid:CNNVD-200403-032
db:NVDid:CVE-2004-0039

LAST UPDATE DATE

2024-08-14T13:17:16.944000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#790771date:2004-04-23T00:00:00
db:VULHUBid:VHN-8469date:2017-07-11T00:00:00
db:BIDid:9581date:2009-07-12T02:06:00
db:JVNDBid:JVNDB-2004-000032date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200403-032date:2006-01-03T00:00:00
db:NVDid:CVE-2004-0039date:2017-07-11T01:29:52.557

SOURCES RELEASE DATE

db:CERT/CCid:VU#790771date:2004-02-05T00:00:00
db:VULHUBid:VHN-8469date:2004-03-03T00:00:00
db:BIDid:9581date:2004-02-05T00:00:00
db:JVNDBid:JVNDB-2004-000032date:2007-04-01T00:00:00
db:PACKETSTORMid:32633date:2004-02-06T00:08:00
db:CNNVDid:CNNVD-200403-032date:2004-02-05T00:00:00
db:NVDid:CVE-2004-0039date:2004-03-03T05:00:00